Executive Summary

Informations
Name CVE-2017-1000369 First vendor Publication 2017-06-19
Vendor Cve Last vendor Modification 2019-12-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
Overall CVSS Score 4
Base Score 4 Environmental Score 4
impact SubScore 1.4 Temporal Score 4
Exploitabality Sub Score 2.5
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Exim supports the use of multiple "-p" command line arguments which are malloc()'ed and never free()'ed, used in conjunction with other issues allows attackers to cause arbitrary code execution. This affects exim version 4.89 and earlier. Please note that at this time upstream has released a patch (commit 65e061b76867a9ea7aeeb535341b790b90ae6c21), but it is not known if a new point release is available that addresses this issue at this time.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000369

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-404 Improper Resource Shutdown or Release

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 115
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-10-23 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa_10826.nasl - Type : ACT_GATHER_INFO
2017-09-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201709-19.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f5177f3a16.nasl - Type : ACT_GATHER_INFO
2017-08-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-980.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-714.nasl - Type : ACT_GATHER_INFO
2017-06-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-1001.nasl - Type : ACT_GATHER_INFO
2017-06-22 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_8c1a271d56cf11e7b9fec13eb7bcbf4f.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3888.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3322-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/99252
CONFIRM https://access.redhat.com/security/cve/CVE-2017-1000369
DEBIAN http://www.debian.org/security/2017/dsa-3888
GENTOO https://security.gentoo.org/glsa/201709-19
MISC https://github.com/Exim/exim/commit/65e061b76867a9ea7aeeb535341b790b90ae6c21
https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt
SECTRACK http://www.securitytracker.com/id/1038779

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
Date Informations
2022-10-21 01:30:55
  • Multiple Updates
2021-05-04 12:56:08
  • Multiple Updates
2021-04-22 02:08:51
  • Multiple Updates
2020-05-23 02:02:12
  • Multiple Updates
2020-05-23 00:54:30
  • Multiple Updates
2019-10-03 09:19:51
  • Multiple Updates
2019-10-01 12:08:41
  • Multiple Updates
2019-08-02 12:08:37
  • Multiple Updates
2019-07-31 12:08:47
  • Multiple Updates
2019-07-28 12:05:13
  • Multiple Updates
2017-12-08 12:04:51
  • Multiple Updates
2017-11-04 09:23:47
  • Multiple Updates
2017-10-24 13:25:29
  • Multiple Updates
2017-09-26 13:24:57
  • Multiple Updates
2017-09-26 09:24:07
  • Multiple Updates
2017-09-02 13:25:16
  • Multiple Updates
2017-08-31 13:25:21
  • Multiple Updates
2017-07-07 09:21:32
  • Multiple Updates
2017-07-05 21:22:58
  • Multiple Updates
2017-07-01 13:24:15
  • Multiple Updates
2017-06-27 13:23:21
  • Multiple Updates
2017-06-27 09:22:59
  • Multiple Updates
2017-06-23 13:23:48
  • Multiple Updates
2017-06-21 13:23:53
  • Multiple Updates
2017-06-19 21:22:02
  • First insertion